Resubmissions

11/01/2025, 17:02

250111-vj5srswqfk 10

11/01/2025, 16:58

250111-vg51ratpgs 10

Analysis

  • max time kernel
    120s
  • max time network
    115s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11/01/2025, 16:58

General

  • Target

    a177a27023d435cd8caf075b22656406bf3e3ecef80fa5f8339e3cb804e392a0.exe

  • Size

    29KB

  • MD5

    5c99b380f17e389ee4a50b1b79a8c45f

  • SHA1

    bc037b40c11d23623f9c42a33aa2a8b20a597310

  • SHA256

    a177a27023d435cd8caf075b22656406bf3e3ecef80fa5f8339e3cb804e392a0

  • SHA512

    4c0e4ae9ee9b2e7162f4ebe4d4416c134e6929b10c1d515fd3203a1f0e94ef7baa9fae80494618cbd0bacc435a219e2c1eca40e156ce0af544df57c98e4fa27f

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/sh/:AEwVs+0jNDY1qi/q0J

Malware Config

Signatures

  • Detects MyDoom family 3 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a177a27023d435cd8caf075b22656406bf3e3ecef80fa5f8339e3cb804e392a0.exe
    "C:\Users\Admin\AppData\Local\Temp\a177a27023d435cd8caf075b22656406bf3e3ecef80fa5f8339e3cb804e392a0.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2292
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:5012

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp4B4A.tmp

    Filesize

    29KB

    MD5

    eb6bffec398ea16a8856c8074178bd64

    SHA1

    6c4fd46894d64c425e3249ca1c2239d6da4ca92f

    SHA256

    331b0ddd114dfc2cd7f0034fcbadad0623085169204aadd5974d4239fbe15dac

    SHA512

    5dc961b798d296f3d0817e1939826b4962505dce70ccd883c6fa86908d046fedd44e300ed284cbb2e7a5ce4cbf2b0df5dcdf6f50aa7f98048586a3b60425ed6c

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    06dd826c0cde4d18d1c93e545ed3422a

    SHA1

    e9d8f946e31b4b8f1e18e41afe7dd03ba17a3c07

    SHA256

    90bd1c9159d2b5f1f218fa4fd397853a497624b538684d33f846977a1290228e

    SHA512

    a9ee55b4953c7685539e2adecba0aa3b8be530aaff46475928421019db3822e232955deaa26fbe785334f21dfae09337dd624a716ac723e5b17a9a66249e66fd

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    356B

    MD5

    d07f6b1b9ea7aea7c1f7aa76a96b2b5a

    SHA1

    ade0aa005b8e65cff7b3b617488a5c80132e892a

    SHA256

    ff6300b96b78543dcf573de669b5945db802b7b8874d7c004b0d6f5a2fa852a5

    SHA512

    576e170b95216916b91595c0e8cd51e8741a966a89958c634cefd9d3741774dfe32bb183603d7800c6d0892f1c4005bdf6f8fb9b090c4d1d57a9c7b8df947729

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2292-51-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2292-139-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2292-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2292-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/5012-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5012-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5012-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5012-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5012-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5012-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5012-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5012-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5012-52-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5012-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5012-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5012-6-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5012-140-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB